Experts believe there could be thousands more in the wild.

Kelly Sheridan, Former Senior Editor, Dark Reading

July 31, 2018

3 Min Read

Microsoft Component Object Model (COM) hijacking is an old type of cyberattack getting a new spin as attackers find stealthy ways to maintain persistence and evade detection.

The Microsoft COM is a system integrated into Windows to facilitate interaction between software components through the operating system. COM is managed in the Windows registry, which contains keys that reference Phantom COM objects. These objects could refer to files that no longer exist on the hard drive and include old applications or obsolete programs.

Even if files are gone, registry keys will continue to refer to them. If an attacker hijacks a phantom COM object ID of a trusted application and instead uses it for a malicious file, he can load and execute the file onto the OS. So long as the COM object ID (CLSID) has been registered as a legitimate object, the malicious file will appear legitimate and bypass security tools.

Security tools often miss COM hijacking because hundreds of CLSIDs are available and are all connected to common Windows processes, such as explorer.exe, chrome.exe, svchost, and iexplore. New ones appear each day, making it tough for systems to keep up.

COM hijacking is now gaining popularity as attackers seek new ways to maintain persistence without autorun entries, which are easy to map, explains Cyberbit research director Meir Brown, in a new report on the attack vector. Researchers found hundreds of registry keys are vulnerable to COM hijacking, far more than was first believed.

"We knew COM hijacking was used for persistence and have seen some of this used for injection, but didn't know the scale of this phenomenon – how many entries there are in the registry which are vulnerable to COM hijacking," Meir explains. The tactic is commonly referred to as a persistence mechanism, but it's also one of the most effective ways to achieve stealth.

Hunting Registry Keys Online
Researchers ran a proof-of-concept experiment in which they put themselves in the attackers' shoes and sought out Phantom COM objects to take over. They mapped registry keys that failed to find and load a file, and tried to use those keys to load a fake dynamic link library (DLL).

The trial was a "troubling" success, says Brown, as researchers were able to load and run their DLL within the context of valid applications. The Windows machine loaded all of their objects without any side effects.

As they hunted for keys online, researchers found multiple samples using these keys in the wild. Hundreds of keys are vulnerable to COM hijacking and Phantom COM objects loading, they concluded. The process is easy for attackers to implement and doesn't require them to leverage code injection, a technique more frequently picked up by detection platforms.

COM hijacking is considered dangerous because it runs using legitimate user privileges, doesn't require reboot, and does reveal suspicious activity to the target, Meir says. It's gaining popularity; organizations should be aware and monitor the registry.

Researchers believe the scope of this issue goes far beyond the hundreds of potential vulnerabilities they found and could potentially reach into the thousands. Further, while COM hijacking is used in the wild, it remains less common than registry run key and injection tactics.

Related Content:

 

 

 

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights